Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Low-cost adversarial example defense algorithm based on example preprocessing
Xiao CHEN, Yan CHANG, Danchen WANG, Shibin ZHANG
Journal of Computer Applications    2024, 44 (9): 2756-2762.   DOI: 10.11772/j.issn.1001-9081.2023091249
Abstract204)   HTML2)    PDF (1915KB)(400)       Save

In order to defend against existing attacks on artificial intelligence algorithms (especially artificial neural networks) as much as possible, and reduce the additional costs, the rattan algorithm based on example preprocessing was proposed. By cutting the unimportant information part of the image, normalizing the neighboring pixel values and scaling image, the examples were preprocessed to destroy the adversarial disturbance and generate new examples with less threat to the model, ensuring high accuracy of model recognition. Experimental results show that the rattan algorithm can defend against some adversarial attacks against MNIST, CIFAR10 datasets and neural network models such as squeezenet1_1, mnasnet1_3 and mobilenet_v3_large with less overhead than similar algorithms, and the minimum example accuracy after defense can reach 88.50%; meanwhile, it does not reduce the example accuracy too much while processing clean examples, and the defense effect and defense cost are better than those of the comparison algorithms such as Fast Gradient Sign Method (FGSM) and Momentum Iterative Method (MIM).

Table and Figures | Reference | Related Articles | Metrics
Adversarial example detection algorithm based on quantum local intrinsic dimensionality
Yu ZHANG, Yan CHANG, Shibin ZHANG
Journal of Computer Applications    2024, 44 (2): 490-495.   DOI: 10.11772/j.issn.1001-9081.2023020172
Abstract182)   HTML6)    PDF (1918KB)(193)       Save

In order to solve the high time complexity problem of the adversarial example detection algorithm based on Local Intrinsic Dimensionality (LID), combined with the advantages of quantum computing, an adversarial example detection algorithm based on quantum LID was proposed. First, the SWAP-Test quantum algorithm was used to calculate the similarity between the measured example and all examples in one time, avoiding the redundant calculation in the classical algorithm. Then Quantum Phase Estimation (QPE) algorithm and quantum Grover search algorithm were combined to calculate the local intrinsic dimension of the measured example. Finally, LID was used as the evaluation basis of the binary detector to detect and distinguish the adversarial examples. The detection algorithm was tested and verified on IRIS, MNIST, and stock time series datasets. The simulation experimental results show that the calculated LID values can highlight the difference between adversarial examples and normal examples, and can be used as a detection basis to differentiate example attributes. Theoretical research proves that the time complexity of the proposed detection algorithm is the same order of magnitude as the product of the number of iterations of Grover operator and the square root of the number of adjacent examples and the number of training examples, which is obviously better than that of the adversarial example detection algorithm based on LID and achieves exponential acceleration.

Table and Figures | Reference | Related Articles | Metrics
Traceability storage model of charity system oriented to master-slave chain
Jing LIANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN
Journal of Computer Applications    2024, 44 (12): 3751-3758.   DOI: 10.11772/j.issn.1001-9081.2023121821
Abstract99)   HTML1)    PDF (2966KB)(54)       Save

The traceability data of single-chain storage charity system have huge storage pressure, and the charity data need to be shared, may leading to the problem of privacy leakage. Therefore, a charity system traceability storage model oriented to master-slave chain was proposed. Firstly, a master chain and several slave chains were designed in the model. The master chain was mainly responsible for the query of charity traceability data and the supervision of slave chains, and the slave chains were responsible for the storage of a large number of charity traceability data. Then, an intelligent contract for the classification of charity traceability data was designed to classify charity data into public data and private data according to privacy requirements. The public data were stored in the master chain directly, while the private data were encrypted with Ciphertext-Policy Attribute-Based Encryption (CP-ABE) and stored in the slave chains, which ensured data privacy, thus achieving storage scalability and intelligence. Finally, the storage structure of Merkle tree was improved. By designing a smart contract to mark duplicate data, the same block detection and duplicate data deletion of blockchain system were completed, which avoided data redundancy and reduced storage consumption. Experimental results show that compared to the single-chain model, with the increase of total number of data, the proposed model has the response time of the master-slave chain stabilized at 0.53 s and the throughput stabilized at 149 B. It can be seen that the master-slave chain model improves search efficiency, optimizes storage space, and realizes data privacy protection.

Table and Figures | Reference | Related Articles | Metrics
Cross-chain identity authentication scheme based on certificate-less signcryption
Deyuan LIU, Jingquan ZHANG, Xing ZHANG, Wunan WAN, Shibin ZHANG, Zhi QIN
Journal of Computer Applications    2024, 44 (12): 3731-3740.   DOI: 10.11772/j.issn.1001-9081.2023121824
Abstract201)   HTML4)    PDF (2361KB)(120)       Save

In response to the issues of low decentralization, poor scalability, and high resource consumption in the current blockchain cross-chain identity authentication schemes, a Cross-chain Identity Authentication scheme based on Certificate-Less SignCryption (CIA-CLSC) was proposed. Firstly, Certificate-Less SignCryption (CLSC) was utilized to generate keys for cross-chain entities, realize communication encryption, and perform identity authentication. Secondly, secret sharing was employed for key management in the distributed system. Finally, decentralized identities were used to establish the association between entity keys and cross-chain identities. Under the premise of ensuring identity privacy and security, CIA-CLSC achieved cross-chain interactive identity authentication among different blockchain systems. Theoretical analysis and experimental results demonstrate that CIA-CLSC does not rely on centralized certificate authorities or third-party key management organizations, ensuring decentralization; the CIA-CLSC generated digital identities comply with the World Wide Web Consortium (W3C) standards, ensuring scalability. Furthermore, compared to the combination of ECC (Elliptic Curve Cryptography) and AES (Advanced Encryption Standard), CIA-CLSC achieves approximately 34% reduction in time overhead; compared to the combination of RSA (Rivest-Shamir-Adleman algorithm) and AES, CIA-CLSC achieves approximately 38% reduction in time overhead while maintaining decentralization for cross-chain interactive identity authentication. It can be seen that CIA-CLSC can enhance the decentralization, scalability, and interaction efficiency of cross-chain systems in practical applications effectively.

Table and Figures | Reference | Related Articles | Metrics
Cross-chain identity management scheme based on identity-based proxy re-encryption
Xin ZHANG, Jinquan ZHANG, Deyuan LIU, Wunan WAN, Shibin ZHANG, Zhi QIN
Journal of Computer Applications    2024, 44 (12): 3723-3730.   DOI: 10.11772/j.issn.1001-9081.2023121823
Abstract184)   HTML3)    PDF (2492KB)(86)       Save

In view of the current problems of low authentication efficiency, insufficient security performance and poor scalability in cross-chain identity management, a cross-chain identity management scheme based on Identity-Based Proxy Re-Encryption (IBPRE) was proposed. Firstly, an identity chain was built combining Decentralized IDentifier (DID), and DIDs were provided as cross-chain identity identifiers and verifiable certificates were provided as access certificates to the users to build an access control policy based on certificate information. Secondly, the relay chain was combined with the cryptographic accumulator to achieve user identity authentication. Finally, by combining IBPRE and signature algorithm, a cross-chain communication model based on IBPRE was constructed. Experimental analysis and evaluation results show that compared with RSA (Rivest-Shamir-Adleman algorithm) and Elliptic Curve Cryptosystem (ECC), the proposed scheme has the authentication time reduced by 66.9% and 4.8% respectively. It can be seen that relay chain and identity chain can realize identity management, improve decentralization and scalability, build cross-chain communication models and access policies based on certificate information, and ensure security in cross-chain identity management.

Table and Figures | Reference | Related Articles | Metrics
Delegated proof of stake consensus algorithm based on reputation value and strong blind signature algorithm
Zhenhao ZHAO, Shibin ZHANG, Wunan WAN, Jinquan ZHANG, zhi QIN
Journal of Computer Applications    2024, 44 (12): 3717-3722.   DOI: 10.11772/j.issn.1001-9081.2023121822
Abstract141)   HTML7)    PDF (1330KB)(106)       Save

In order to address the issues of Delegated Proof of Stake (DPoS) algorithm, such as the growing centralization trend caused by high-weight nodes having a higher probability of accounting rights, low voting enthusiasm among nodes, and collusion attacks caused by node corruption, a DPoS consensus algorithm based on reputation value and strong blind signature algorithm was proposed. Firstly, the nodes were sorted into two types based on the initial conditions, and the initial selection of nodes was carried out to select the proxy nodes. Secondly, the vote for each other was performed among the proxy nodes, and the top 21 nodes were selected to form the witness node set based on the average of historical reputation value and final number of votes, while the remaining nodes were used to form the standby witness node set. During the voting process, an Elgamal-based strong blind signature algorithm was employed to ensure privacy for voting nodes. Finally, consensus process was achieved after block out of witness nodes. Experimental results demonstrate that compared to the original DPoS consensus algorithm, the proposed algorithm increases active node proportion by approximately 20 percentage points, and reduces malicious node proportion close to zero. It can be observed that the proposed algorithm enhances node enthusiasm in voting and protects privacy information of nodes.

Table and Figures | Reference | Related Articles | Metrics
Linkable ring signature scheme based on SM9 algorithm
Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN
Journal of Computer Applications    2024, 44 (12): 3709-3716.   DOI: 10.11772/j.issn.1001-9081.2023121825
Abstract180)   HTML6)    PDF (1254KB)(93)       Save

Aiming at the problem that the Identity-Based Linkable Ring Signature (IBLRS) scheme has excessive overhead and does not meet the requirements of technical autonomy, a Linkable Ring Signature (LRS) scheme based on SM9 algorithm was proposed. Firstly, the identifier of the signer in the ring was sent to the Key Generation Center (KGC) to generate the corresponding private key. Secondly, the private key was combined with SM9 algorithm to generate a signature, and this private key generation method was consistent with the private key generation method in SM9 algorithm. Finally, the signer's private key and the event identifier were bound to construct a linkable label without need of complex calculation operations, which improved the efficiency of the proposed algorithm. Under the random oracle model, it was proved that the proposed scheme has correctness, unforgeability, unconditional anonymity and linkability. At the same time, a multi-notary cross-chain scheme was designed on the basis of the proposed algorithm to achieve efficient and safe cross-chain interaction. Compared with the IBLRS algorithm, the proposed scheme only requires 4 bilinear pairing operations, which reduces the computational overhead and communication overhead by 39.06% and 51.61% respectively. Performance analysis of the scheme shows that the proposed scheme reduces computing overhead and communication overhead, and satisfies the autonomous controllability of the technology.

Table and Figures | Reference | Related Articles | Metrics
Quantum K-Means algorithm based on Hamming distance
Jing ZHONG, Chen LIN, Zhiwei SHENG, Shibin ZHANG
Journal of Computer Applications    2023, 43 (8): 2493-2498.   DOI: 10.11772/j.issn.1001-9081.2022091469
Abstract400)   HTML41)    PDF (1623KB)(616)       Save

The K-Means algorithms typically utilize Euclidean distance to calculate the similarity between data points when dealing with large-scale heterogeneous data. However, this method has problems of low efficiency and high computational complexity. Inspired by the significant advantage of Hamming distance in handling data similarity calculation, a Quantum K-Means Hamming (QKMH) algorithm was proposed to calculate similarity. First, the data was prepared and made into quantum state, and the quantum Hamming distance was used to calculate similarity between the points to be clustered and the K cluster centers. Then, the Grover’s minimum search algorithm was improved to find the cluster center closest to the points to be clustered. Finally, these steps were repeated until the designated number of iterations was reached or the clustering centers no longer changed. Based on the quantum simulation computing framework QisKit, the proposed algorithm was validated on the MNIST handwritten digit dataset and compared with various traditional and improved methods. Experimental results show that the F1 score of the QKMH algorithm is improved by 10 percentage points compared with that of the Manhattan distance-based quantum K-Means algorithm and by 4.6 percentage points compared with that of the latest optimized Euclidean distance-based quantum K-Means algorithm, and the time complexity of the QKMH algorithm is lower than those of the above comparison algorithms.

Table and Figures | Reference | Related Articles | Metrics